server side request forgery (ssrf)

Server-side request forgery (SSRF) refers to a vulnerability where a malicious user manipulates a web application to make unintended requests to other internal or external servers on behalf of the application. This allows the attacker to gain access to sensitive information, perform arbitrary actions, and potentially compromise the entire system.

Requires login.